blob: 766cc61070d52e538109670fabdd183ac3787a67 [file] [log] [blame]
bigbiff7ba75002020-04-11 20:47:09 -04001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
19#include "Keymaster.h"
20#include "ScryptParameters.h"
21#include "Utils.h"
22#include "Checkpoint.h"
23
24#include <thread>
25#include <vector>
26
27#include <errno.h>
28#include <stdio.h>
29#include <sys/stat.h>
30#include <sys/types.h>
31#include <sys/wait.h>
32#include <unistd.h>
33
34#include <openssl/err.h>
35#include <openssl/evp.h>
36#include <openssl/sha.h>
37
38#include <android-base/file.h>
39#include <android-base/logging.h>
40#include <android-base/unique_fd.h>
41#include <android-base/properties.h>
42
43#include <cutils/properties.h>
44
45#include <hardware/hw_auth_token.h>
46#include <keymasterV4_0/authorization_set.h>
47#include <keymasterV4_0/keymaster_utils.h>
48
49extern "C" {
50
51#include "crypto_scrypt.h"
52}
53
54namespace android {
55namespace vold {
56
57const KeyAuthentication kEmptyAuthentication{"", ""};
58
59static constexpr size_t AES_KEY_BYTES = 32;
60static constexpr size_t GCM_NONCE_BYTES = 12;
61static constexpr size_t GCM_MAC_BYTES = 16;
62static constexpr size_t SALT_BYTES = 1 << 4;
63static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
64static constexpr size_t STRETCHED_BYTES = 1 << 6;
65
66static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
mauronofrio matarrese79820322020-05-25 19:48:56 +020067constexpr int EXT4_AES_256_XTS_KEY_SIZE = 64;
bigbiff7ba75002020-04-11 20:47:09 -040068
69static const char* kCurrentVersion = "1";
70static const char* kRmPath = "/system/bin/rm";
71static const char* kSecdiscardPath = "/system/bin/secdiscard";
72static const char* kStretch_none = "none";
73static const char* kStretch_nopassword = "nopassword";
74static const std::string kStretchPrefix_scrypt = "scrypt ";
75static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
76static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
77static const char* kFn_encrypted_key = "encrypted_key";
78static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
79static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
80static const char* kFn_salt = "salt";
81static const char* kFn_secdiscardable = "secdiscardable";
82static const char* kFn_stretching = "stretching";
83static const char* kFn_version = "version";
84
85static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
86 if (actual != expected) {
87 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
88 << actual;
89 return false;
90 }
91 return true;
92}
93
94static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
95 SHA512_CTX c;
96
97 SHA512_Init(&c);
98 // Personalise the hashing by introducing a fixed prefix.
99 // Hashing applications should use personalization except when there is a
100 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
101 std::string hashingPrefix = prefix;
102 hashingPrefix.resize(SHA512_CBLOCK);
103 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
104 SHA512_Update(&c, tohash.data(), tohash.size());
105 res->assign(SHA512_DIGEST_LENGTH, '\0');
106 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
107}
108
109static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
110 const std::string& appId, std::string* key) {
111 auto paramBuilder = km::AuthorizationSetBuilder()
112 .AesEncryptionKey(AES_KEY_BYTES * 8)
113 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
114 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
115 if (auth.token.empty()) {
116 LOG(DEBUG) << "Creating key that doesn't need auth token";
117 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
118 } else {
119 LOG(DEBUG) << "Auth token required for key";
120 if (auth.token.size() != sizeof(hw_auth_token_t)) {
121 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
122 << auth.token.size() << " bytes";
123 return false;
124 }
125 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
126 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
127 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
128 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
129 }
130 return keymaster.generateKey(paramBuilder, key);
131}
132
mauronofrio matarrese79820322020-05-25 19:48:56 +0200133bool generateWrappedKey(userid_t user_id, KeyType key_type,
134 KeyBuffer* key) {
135 Keymaster keymaster;
136 if (!keymaster) return false;
137 *key = KeyBuffer(EXT4_AES_256_XTS_KEY_SIZE);
138 std::string key_temp;
139 auto paramBuilder = km::AuthorizationSetBuilder()
140 .AesEncryptionKey(AES_KEY_BYTES * 8)
141 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
142 .Authorization(km::TAG_USER_ID, user_id);
143 km::KeyParameter param1;
144 param1.tag = (km::Tag) (android::hardware::keymaster::V4_0::KM_TAG_FBE_ICE);
145 param1.f.boolValue = true;
146 paramBuilder.push_back(param1);
147
148 km::KeyParameter param2;
149 if ((key_type == KeyType::DE_USER) || (key_type == KeyType::DE_SYS)) {
150 param2.tag = (km::Tag) (android::hardware::keymaster::V4_0::KM_TAG_KEY_TYPE);
151 param2.f.integer = 0;
152 } else if (key_type == KeyType::CE_USER) {
153 param2.tag = (km::Tag) (android::hardware::keymaster::V4_0::KM_TAG_KEY_TYPE);
154 param2.f.integer = 1;
155 }
156 paramBuilder.push_back(param2);
157
158 if (!keymaster.generateKey(paramBuilder, &key_temp)) return false;
159 *key = KeyBuffer(key_temp.size());
160 memcpy(reinterpret_cast<void*>(key->data()), key_temp.c_str(), key->size());
161 return true;
162}
163
164bool getEphemeralWrappedKey(km::KeyFormat format, KeyBuffer& kmKey, KeyBuffer* key) {
165 std::string key_temp;
166 Keymaster keymaster;
167 if (!keymaster) return false;
168 if (!keymaster.exportKey(format, kmKey, "!", "!", &key_temp)) return false;
169 *key = KeyBuffer(key_temp.size());
170 memcpy(reinterpret_cast<void*>(key->data()), key_temp.c_str(), key->size());
171 return true;
172}
173
bigbiff7ba75002020-04-11 20:47:09 -0400174static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
175 const KeyAuthentication& auth, const std::string& appId) {
176 auto paramBuilder = km::AuthorizationSetBuilder()
177 .GcmModeMacLen(GCM_MAC_BYTES * 8)
178 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
179 km::HardwareAuthToken authToken;
180 if (!auth.token.empty()) {
181 LOG(DEBUG) << "Supplying auth token to Keymaster";
182 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
183 }
184 return {paramBuilder, authToken};
185}
186
187static bool readFileToString(const std::string& filename, std::string* result) {
188 if (!android::base::ReadFileToString(filename, result)) {
189 PLOG(ERROR) << "Failed to read from " << filename;
190 return false;
191 }
192 return true;
193}
194
195static bool readRandomBytesOrLog(size_t count, std::string* out) {
196 auto status = ReadRandomBytes(count, *out);
197 if (status != OK) {
198 LOG(ERROR) << "Random read failed with status: " << status;
199 return false;
200 }
201 return true;
202}
203
204bool createSecdiscardable(const std::string& filename, std::string* hash) {
205 std::string secdiscardable;
206 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
207 if (!writeStringToFile(secdiscardable, filename)) return false;
208 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
209 return true;
210}
211
212bool readSecdiscardable(const std::string& filename, std::string* hash) {
213 std::string secdiscardable;
214 if (!readFileToString(filename, &secdiscardable)) return false;
215 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
216 return true;
217}
218
219// static void deferedKmDeleteKey(const std::string& kmkey) {
220// while (!android::base::WaitForProperty("vold.checkpoint_committed", "1")) {
221// LOG(ERROR) << "Wait for boot timed out";
222// }
223// Keymaster keymaster;
224// if (!keymaster || !keymaster.deleteKey(kmkey)) {
225// LOG(ERROR) << "Defered Key deletion failed during upgrade";
226// }
227// }
228
229bool kmDeleteKey(Keymaster& keymaster, const std::string& kmKey) {
230 return true;
231 // bool needs_cp = cp_needsCheckpoint();
232
233 // if (needs_cp) {
234 // std::thread(deferedKmDeleteKey, kmKey).detach();
235 // LOG(INFO) << "Deferring Key deletion during upgrade";
236 // return true;
237 // } else {
238 // return keymaster.deleteKey(kmKey);
239 // }
240}
241
242static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
243 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
244 const km::AuthorizationSet& opParams,
245 const km::HardwareAuthToken& authToken,
246 km::AuthorizationSet* outParams, bool keepOld) {
247 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
248 std::string kmKey;
249 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
250 km::AuthorizationSet inParams(keyParams);
251 inParams.append(opParams.begin(), opParams.end());
252 for (;;) {
253 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
254 if (opHandle) {
255 return opHandle;
256 }
257 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
258 LOG(DEBUG) << "Upgrading key: " << dir;
259 std::string newKey;
260 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
261 // auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
262 // if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
263 // if (!keepOld) {
264 // if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
265 // PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
266 // return KeymasterOperation();
267 // }
268 // if (!android::vold::FsyncDirectory(dir)) {
269 // LOG(ERROR) << "Key dir sync failed: " << dir;
270 // return KeymasterOperation();
271 // }
272 // if (!kmDeleteKey(keymaster, kmKey)) {
273 // LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
274 // }
275 // }
276 kmKey = newKey;
277 LOG(INFO) << "Key upgraded in memory: " << dir;
278 }
279}
280
281static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
282 const km::AuthorizationSet& keyParams,
283 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
284 std::string* ciphertext, bool keepOld) {
285 km::AuthorizationSet opParams;
286 km::AuthorizationSet outParams;
287 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
288 &outParams, keepOld);
289 if (!opHandle) return false;
290 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
291 if (!nonceBlob.isOk()) {
292 LOG(ERROR) << "GCM encryption but no nonce generated";
293 return false;
294 }
295 // nonceBlob here is just a pointer into existing data, must not be freed
296 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
297 nonceBlob.value().size());
298 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
299 std::string body;
300 if (!opHandle.updateCompletely(message, &body)) return false;
301
302 std::string mac;
303 if (!opHandle.finish(&mac)) return false;
304 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
305 *ciphertext = nonce + body + mac;
306 return true;
307}
308
309static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
310 const km::AuthorizationSet& keyParams,
311 const km::HardwareAuthToken& authToken,
312 const std::string& ciphertext, KeyBuffer* message,
313 bool keepOld) {
314 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
315 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
316 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
317 km::support::blob2hidlVec(nonce));
318 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
319 nullptr, keepOld);
320 if (!opHandle) return false;
321 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
322 if (!opHandle.finish(nullptr)) return false;
323 return true;
324}
325
326static std::string getStretching(const KeyAuthentication& auth) {
327 if (!auth.usesKeymaster()) {
328 return kStretch_none;
329 } else if (auth.secret.empty()) {
330 return kStretch_nopassword;
331 } else {
332 char paramstr[PROPERTY_VALUE_MAX];
333
334 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
335 return std::string() + kStretchPrefix_scrypt + paramstr;
336 }
337}
338
339static bool stretchingNeedsSalt(const std::string& stretching) {
340 return stretching != kStretch_nopassword && stretching != kStretch_none;
341}
342
343static bool stretchSecret(const std::string& stretching, const std::string& secret,
344 const std::string& salt, std::string* stretched) {
345 if (stretching == kStretch_nopassword) {
346 if (!secret.empty()) {
347 LOG(WARNING) << "Password present but stretching is nopassword";
348 // Continue anyway
349 }
350 stretched->clear();
351 } else if (stretching == kStretch_none) {
352 *stretched = secret;
353 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
354 stretching.begin())) {
355 int Nf, rf, pf;
356 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
357 &rf, &pf)) {
358 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
359 return false;
360 }
361 stretched->assign(STRETCHED_BYTES, '\0');
362 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
363 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
364 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
365 stretched->size()) != 0) {
366 LOG(ERROR) << "scrypt failed with params: " << stretching;
367 return false;
368 }
369 } else {
370 LOG(ERROR) << "Unknown stretching type: " << stretching;
371 return false;
372 }
373 return true;
374}
375
376static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
377 const std::string& salt, const std::string& secdiscardable_hash,
378 std::string* appId) {
379 std::string stretched;
380 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
381 *appId = secdiscardable_hash + stretched;
382 return true;
383}
384
385static void logOpensslError() {
386 LOG(ERROR) << "Openssl error: " << ERR_get_error();
387}
388
389static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
390 std::string* ciphertext) {
391 std::string key;
392 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
393 key.resize(AES_KEY_BYTES);
394 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
395 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
396 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
397 if (!ctx) {
398 logOpensslError();
399 return false;
400 }
401 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
402 reinterpret_cast<const uint8_t*>(key.data()),
403 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
404 logOpensslError();
405 return false;
406 }
407 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
408 int outlen;
409 if (1 != EVP_EncryptUpdate(
410 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
411 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
412 logOpensslError();
413 return false;
414 }
415 if (outlen != static_cast<int>(plaintext.size())) {
416 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
417 return false;
418 }
419 if (1 != EVP_EncryptFinal_ex(
420 ctx.get(),
421 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
422 &outlen)) {
423 logOpensslError();
424 return false;
425 }
426 if (outlen != 0) {
427 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
428 return false;
429 }
430 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
431 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
432 plaintext.size()))) {
433 logOpensslError();
434 return false;
435 }
436 return true;
437}
438
439static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
440 KeyBuffer* plaintext) {
441 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
442 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
443 return false;
444 }
445 std::string key;
446 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
447 key.resize(AES_KEY_BYTES);
448 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
449 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
450 if (!ctx) {
451 logOpensslError();
452 return false;
453 }
454 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
455 reinterpret_cast<const uint8_t*>(key.data()),
456 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
457 logOpensslError();
458 return false;
459 }
460 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
461 int outlen;
462 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
463 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
464 plaintext->size())) {
465 logOpensslError();
466 return false;
467 }
468 if (outlen != static_cast<int>(plaintext->size())) {
469 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
470 return false;
471 }
472 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
473 const_cast<void*>(reinterpret_cast<const void*>(
474 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
475 logOpensslError();
476 return false;
477 }
478 if (1 != EVP_DecryptFinal_ex(ctx.get(),
479 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
480 &outlen)) {
481 logOpensslError();
482 return false;
483 }
484 if (outlen != 0) {
485 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
486 return false;
487 }
488 return true;
489}
490
491bool pathExists(const std::string& path) {
492 return access(path.c_str(), F_OK) == 0;
493}
494
495bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
496 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
497 PLOG(ERROR) << "key mkdir " << dir;
498 return false;
499 }
500 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
501 std::string secdiscardable_hash;
502 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
503 std::string stretching = getStretching(auth);
504 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
505 std::string salt;
506 if (stretchingNeedsSalt(stretching)) {
507 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
508 LOG(ERROR) << "Random read failed";
509 return false;
510 }
511 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
512 }
513 std::string appId;
514 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
515 std::string encryptedKey;
516 if (auth.usesKeymaster()) {
517 Keymaster keymaster;
518 if (!keymaster) return false;
519 std::string kmKey;
520 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
521 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
522 km::AuthorizationSet keyParams;
523 km::HardwareAuthToken authToken;
524 std::tie(keyParams, authToken) = beginParams(auth, appId);
525 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
526 false))
527 return false;
528 } else {
529 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
530 }
531 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
532 if (!FsyncDirectory(dir)) return false;
533 return true;
534}
535
536bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
537 const KeyAuthentication& auth, const KeyBuffer& key) {
538 if (pathExists(key_path)) {
539 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
540 return false;
541 }
542 if (pathExists(tmp_path)) {
543 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
544 destroyKey(tmp_path); // May be partially created so ignore errors
545 }
546 if (!storeKey(tmp_path, auth, key)) return false;
547 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
548 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
549 return false;
550 }
551 LOG(DEBUG) << "Created key: " << key_path;
552 return true;
553}
554
555bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
556 bool keepOld) {
557 std::string version;
558 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
559 if (version != kCurrentVersion) {
560 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
561 return false;
562 }
563 std::string secdiscardable_hash;
564 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
565 std::string stretching;
566 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
567 std::string salt;
568 if (stretchingNeedsSalt(stretching)) {
569 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
570 }
571 std::string appId;
572 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
573 std::string encryptedMessage;
574 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
575 if (auth.usesKeymaster()) {
576 Keymaster keymaster;
577 if (!keymaster) return false;
578 km::AuthorizationSet keyParams;
579 km::HardwareAuthToken authToken;
580 std::tie(keyParams, authToken) = beginParams(auth, appId);
581 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
582 keepOld))
583 return false;
584 } else {
585 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
586 }
587 return true;
588}
589
590static bool deleteKey(const std::string& dir) {
591 std::string kmKey;
592 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
593 Keymaster keymaster;
594 if (!keymaster) return false;
595 if (!keymaster.deleteKey(kmKey)) return false;
596 return true;
597}
598
599bool runSecdiscardSingle(const std::string& file) {
600 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
601 LOG(ERROR) << "secdiscard failed";
602 return false;
603 }
604 return true;
605}
606
607static bool recursiveDeleteKey(const std::string& dir) {
608 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
609 LOG(ERROR) << "recursive delete failed";
610 return false;
611 }
612 return true;
613}
614
615bool destroyKey(const std::string& dir) {
616 bool success = true;
617 // Try each thing, even if previous things failed.
618 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
619 if (uses_km) {
620 success &= deleteKey(dir);
621 }
622 auto secdiscard_cmd = std::vector<std::string>{
623 kSecdiscardPath,
624 "--",
625 dir + "/" + kFn_encrypted_key,
626 dir + "/" + kFn_secdiscardable,
627 };
628 if (uses_km) {
629 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
630 }
631 if (ForkExecvp(secdiscard_cmd) != 0) {
632 LOG(ERROR) << "secdiscard failed";
633 success = false;
634 }
635 success &= recursiveDeleteKey(dir);
636 return success;
637}
638
639} // namespace vold
640} // namespace android